Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event

Size: px
Start display at page:

Download "Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event"

Transcription

1 Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event Abhishek Kumar (Georgia Tech / Google) Vern Paxson (ICSI) Nicholas Weaver (ICSI) Proc. ACM Internet Measurement Conference

2 Enhancing Telescope Imagery NGC6543: Chandra X-ray Observatory Center ( 2

3 Enhancing Telescope Imagery NGC6543: Chandra X-ray Observatory Center ( 3

4 The Witty Worm Released March 19, Exploited flaw in the passive analysis of Internet Security Systems products Worm fit in a single Internet packet Stateless: When scanning, worm could fire and forget Vulnerable pop. (12K) attained in 75 minutes. Payload: slowly corrupt random disk blocks. Flaw had been announced the previous day. Written by a Pro. 4

5 What Exactly Does Witty Do? 1. Seed the PRNG using system uptime. 2. Send 20,000 copies of self to randomly selected destinations. 3. Open physical disk chosen randomly between If success: 5. Overwrite a randomly chosen block on this disk. 6. Goto line Else: 8. Goto line 2. 5

6 Witty Telescope Data UCSD telescope recorded every Witty packet seen on /8 (2 24 addresses). But with unknown losses In the best case, we see 4 of every 1,000 packets sent by each Witty infectee.? What can we figure out about the worm? 6

7 Generating (Pseudo-)Random Numbers Linear Congruential Generator (LCG) proposed by Lehmer, 1948: X i+1 = X i *A + B mod M Picking A, B takes care, e.g.: A = 214,013 B = 2,531,011 M = 2 32 Theorem: the orbit generated by these is a complete permutation of Another theorem: we can invert this generator 7

8 srand(seed) { X seed } rand() { X X* ; return X } main() 1. srand(get_tick_count()); 2. for(i=0;i<20,000;i++) 3. dest_ip rand() [0..15] rand() [0..15] 4. dest_port rand() [0..15] 5. packetsize rand() [0..8] 6. packetcontents top-of-stack 7. sendto() 8. if(open_physical_disk(rand() [13..15] )) 9. write(rand() [0..14] 0x4e20) 10. goto else goto 2 8

9 What Can We Do Seeing Just 4 Packets Per Thousand? Each packet contains bits from 4 consecutive PRNGs: 3. dest_ip rand() [0..15] rand() [0..15] 4. dest_port rand() [0..15] 5. packetsize rand() [0..8] If first call to rand() returns X i : 3. dest_ip (X i ) [0..15] (X I+1 ) [0..15] 4. dest_port (X I+2 ) [0..15] Given top 16 bits of X i, now brute force all possible lower 16 bits to find which yield consistent top 16 bits for X I+1 & X I+2 Single Witty packet suffices to extract infectee s complete PRNG state! Think of this as a sequence number. 9

10 Cool, But So What? E.g., Individual Access Bandwidth Estimation Suppose two consecutively-observed packets from source S arrive with states X i and X j Compute j-i by counting # of cranks forward from X i to reach X j # packets sent between the two observed = (j-i)/4 sendto call in Windows is blocking Ergo, access bandwidth of that infectee should be (j-i)/4 * size-of-those-packets / ΔT Note: works even in the presence of very heavy packet loss 10

11 Inferred Access Bandwidth of Individual Witty Infectees 11

12 Precise Bandwidth Estimation vs. Rates Measured by Telescope 12

13 Systematic Telescope Loss 13

14 Telescope Comparison 14

15 Telescope Bias 15

16 srand(seed) { X seed } rand() { X X* ; return X } main() 1. srand(get_tick_count()); 2. for(i=0;i<20,000;i++) 3. dest_ip rand() [0..15] rand() [0..15] 4. dest_port rand() [0..15] 5. packetsize rand() [0..8] 6. packetcontents top-of-stack 7. sendto() 8. if(open_physical_disk(rand() [13..15] )) 9. write(rand() [0..14] 0x4e20) 10. goto else goto 2 } } Or complete reseeding if not }4 calls to rand() per loop Plus one more every 20,000 packets, if disk open fails 16

17 Witty Infectee Reseeding Events For packets with state X i and X j : If from the same batch of 20,000 then j - i = 0 mod 4 If from separate but adjacent batches, for which Witty did not reseed, then j - i = 1 mod 4 (but which of the 100s/1000s of intervening packets marked the phase shift?) If from batches across which Witty reseeded, then no apparent relationship. 17

18 18

19 19

20 20

21 21

22 22

23 23

24 24

25 25

26 26

27 27

28 28

29 29

30 30

31 We Know Intervals in Which Each First-Seed Packet Occurs. but which among the 1,000s of candidates are the actual seeds? Entropy isn t all that easy to come by Consider srand(get_tick_count()) i.e., uptime in msec The values used in repeated calls increase linearly with time 31

32 32

33 33

34 34

35 35

36 36

37 37

38 Slope = 1000/sec Time back to X-intercept = uptime 38

39 Uptime of 750 Witty Infectees? 39

40 Uptime of 750 Witty Infectees 40

41 Given Exact Values of Seeds Used for Reseeding we know exact random # used at each subsequent disk-wipe test: if(open_physical_disk(rand() [13..15] ) and its success, or failure, i.e., number of drives attached to each infectee and, more, generally, every packet each infectee sent Can compare this to when new infectees show up i.e. Who-Infected-Whom 41

42 Disk Drives Per Witty Infectee ? % Infectees w/ # Drives 42

43 Disk Drives Per Witty Infectee % Infectees w/ # Drives

44 Given Exact Values of Seeds Used for Reseeding we know exact random # used at each subsequent disk-wipe test: if(open_physical_disk(rand() [13..15] ) and its success, or failure, i.e., number of drives attached to each infectee and, more, generally, every packet each infectee sent Can compare this to when new infectees show up i.e. Who-Infected-Whom 44

45 Time Between Scan by Known Infectee and New Source Arrival At Telescope Too Early Too Late Right on Time 45

46 Infection Attempts That Were Too Early, Too Late, or Just Right Infector/Infectee Signature 46

47 Witty is Incomplete Recall that LCD PRNG generates a complete orbit over a permutation of But: Witty author didn t use all 32 bits of single PRNG value dest_ip (X i ) [0..15] (X I+1 ) [0..15] Knuth recommends top bits as having better pseudo-random properties But 2 : This does not generate a complete orbit! Misses 10% of the address space Visits 10% of the addresses (exactly) twice So, were 10% of the potential infectees protected? 47

48 Time When Infectees Seen At Telescope Doubly-scanned infectees infected faster Unscanned infectees still get infected! In fact, some are infected Extremely Quickly! 48

49 How Can an Unscanned Infectee Become Infected? Multihomed host infected via another address Might show up with normal speed, but not early DHCP or NAT aliasing Would show up late, certainly not early Could they have been passively infected extra quickly because they had large crosssections? Just what are those hosts, anyway? 49

50 Uptime of 750 Witty Infectees Part of a group of 135 infectees from same /16 50

51 Time When Infectees Seen At Telescope Most also belong to that /16 51

52 Analysis of the Extra-Quick Hosts Initial infectees exhibit super-exponential growth they weren t found by random scanning Hosts in prevalent /16 numbered x.y.z.4 in consecutive /24 subnets Lineage analysis reveals that these subnets not sufficiently visited at onset to account for infection One possibility: they monitored networks separate from their own subnet But: if so, strange to number each.4 in adjacent subnets Unlikely infection was due to passive monitoring 52

53 Alternative: Witty Started With A Hit List Unlikely infection was due to passive monitoring Prevalent /16 = U.S. military base Attacker knew of ISS security software installation at military site ISS insider (or ex-insider) Fits with very rapid development of worm after public vulnerability disclosure 53

54 Are All The Worms In Fact Executing Witty? Answer: No. There is one infectee that probes addresses not on the orbit. Each probe contains Witty contagion, but lacks randomized payload size. Shows up very near beginning of trace. Patient Zero - machine attacker used to launch Witty. (Really, Patient Negative One.) European retail ISP. Information passed along to Law Enforcement. 54

55 Summary of Witty Telescope Forensics Understanding a measurement s underlying structure adds enormous analytic power Cuts both ways: makes anonymization much harder than one would think With enough effort, worm attribution can be possible But a lot of work And no guarantee of success 55

Enhancing Telescope Imagery

Enhancing Telescope Imagery Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event Abhishek Kumar (Georgia Tech / Google) Vern Paxson (ICSI) Nicholas Weaver (ICSI) Proc. ACM Internet Measurement Conference

More information

Example: LBL Forensics

Example: LBL Forensics Example: LBL Forensics i dont think this looks good: Sep 20 00:30:37 /USR/SBIN/CRON[24948]: (root) CMD (/usr/share/hctqefttsnlb.p2/.p-2.4a i &> /dev/null) the ".p-2.4a" is one of the Phalanx

More information

Example: Simple Forensics

Example: Simple Forensics Example: Simple Forensics >>> Pretty sure based on the same domain lookups and http logs. >>> Jul 9 23:04:31 131.243.X.Y A.B.C.D 80 GET elided.ru / curl/7.32.0 200 OK (empty) text/plain >> I am looking

More information

Outwitting the Witty Worm Exploiting Underlying Structure for Detailed Reconstruction of an Internet-Scale Event

Outwitting the Witty Worm Exploiting Underlying Structure for Detailed Reconstruction of an Internet-Scale Event Outwitting the Witty Worm Exploiting Underlying Structure for Detailed Reconstruction of an Internet-Scale Event Abhishek Kumar Georgia Institute of Technology akumar@cc.gatech.edu Vern Paxson ICSI vern@icir.org

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ slide 1 D. Moore, G. Voelker, S. Savage Inferring Internet Denial-of-Service Activity (USENIX

More information

Moderated by: Moheeb Rajab Background singers: Jay and Fabian

Moderated by: Moheeb Rajab Background singers: Jay and Fabian Network Forensics and Next Generation Internet Attacks Moderated by: Moheeb Rajab Background singers: Jay and Fabian 1 Agenda Questions and Critique of Timezones paper Extensions Network Monitoring (recap)

More information

Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event

Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event Exploiting Underlying Structure for Detailed Reconstruction of an Internet-scale Event Abhishek Kumar Georgia Institute of Technology akumar@cc.gatech.edu Vern Paxson International Computer Science Institute

More information

Correcting Congestion-Based Error in Network Telescope s Observations of Worm Dynamics

Correcting Congestion-Based Error in Network Telescope s Observations of Worm Dynamics Correcting Congestion-Based Error in Network Telescope s Observations of Worm Dynamics ABSTRACT Songjie Wei Computer & Information Sciences Dept. University of Delaware Newark, DE 976 weis@cis.udel.edu

More information

Very Fast Containment of Scanning Worms. Nicholas Weaver, Stuart Staniford, Vern Paxson ICSI, Nevis Networks, ICSI & LBNL

Very Fast Containment of Scanning Worms. Nicholas Weaver, Stuart Staniford, Vern Paxson ICSI, Nevis Networks, ICSI & LBNL Very Fast Containment of Scanning Worms Nicholas Weaver, Stuart Staniford, Vern Paxson ICSI, Nevis Networks, ICSI & LBNL 1 Outline Worm Containment Scan Suppression Hardware Implementation Cooperation

More information

Security: Worms. Presenter: AJ Fink Nov. 4, 2004

Security: Worms. Presenter: AJ Fink Nov. 4, 2004 Security: Worms Presenter: AJ Fink Nov. 4, 2004 1 It s a War Out There 2 Analogy between Biological and Computational Mechanisms The spread of self-replicating program within computer systems is just like

More information

Stochastic Analysis of Horizontal IP Scanning

Stochastic Analysis of Horizontal IP Scanning Stochastic Analysis of Horizontal IP Scanning Derek Leonard, Zhongmei Yao,, Xiaoming Wang, and Dmitri Loguinov Internet Research Lab Department of Computer Science and Engineering Texas A&M University

More information

ARAKIS An Early Warning and Attack Identification System

ARAKIS An Early Warning and Attack Identification System ARAKIS An Early Warning and Attack Identification System Piotr Kijewski Piotr.Kijewski@cert.pl 16th Annual FIRST Conference June 13-18, Budapest, Hungary Presentation outline Trends in large scale malicious

More information

UNIT 9A Randomness in Computation: Random Number Generators Principles of Computing, Carnegie Mellon University - CORTINA

UNIT 9A Randomness in Computation: Random Number Generators Principles of Computing, Carnegie Mellon University - CORTINA UNIT 9A Randomness in Computation: Random Number Generators 1 Course Announcements We are in the process of setting up the tutoring help system. PS7 is due Wednesday 3/20 in class Midterm 2 (written) is

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 13

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 13 CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 13 Announcements Project 2 is on the web. Due: March 15th Send groups to Jeff Vaughan (vaughan2@seas) today. Plan for today: Automatic

More information

The UCSD Network Telescope

The UCSD Network Telescope The UCSD Network Telescope Colleen Shannon cshannon @ caida.org NSF CIED Site Visit November 22, 2004 UCSD CSE Motivation Blocking technologies for automated exploits is nascent and not widely deployed

More information

Demystifying Service Discovery: Implementing an Internet-Wide Scanner

Demystifying Service Discovery: Implementing an Internet-Wide Scanner Demystifying Service Discovery: Implementing an Internet-Wide Scanner Derek Leonard Joint work with Dmitri Loguinov Internet Research Lab Department of Computer Science and Engineering Texas A&M University,

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 22

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 22 CIS 551 / TCOM 401 Computer and Network Security Spring 2006 Lecture 22 Nmap screen shot http://www.insecure.org/nmap http://www.insecure.org/nmap/nmap-fingerprinting-article.html 4/11/06 CIS/TCOM 551

More information

Hotspots: The Root Causes of Non- Uniformity in Self-Propagating Malware

Hotspots: The Root Causes of Non- Uniformity in Self-Propagating Malware Hotspots: The Root Causes of Non- Uniformity in Self-Propagating Malware Evan Cooke, Z. Morley Mao, Farnam Jahanian *University of Michigan - 1 - DSN 2006 Self-Propagating Malware Worms & Botnets (Source:

More information

Worm Evolution Tracking via Timing Analysis

Worm Evolution Tracking via Timing Analysis Worm Evolution Tracking via Timing Analysis Moheeb Abu Rajab Fabian Monrose Andreas Terzis Computer Science Department Johns Hopkins University {moheeb,fabian,terzis}@cs.jhu.edu ABSTRACT We present a technique

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 12

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 12 CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 12 Announcements Project 2 is on the web. Due: March 15th Send groups to Jeff Vaughan (vaughan2@seas) by Thurs. Feb. 22nd. Plan for

More information

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney.

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney. PRNGs & DES Luke Anderson luke@lukeanderson.com.au 16 th March 2018 University Of Sydney Overview 1. Pseudo Random Number Generators 1.1 Sources of Entropy 1.2 Desirable PRNG Properties 1.3 Real PRNGs

More information

Basic NAT Example Security Recitation. Network Address Translation. NAT with Port Translation. Basic NAT. NAT with Port Translation

Basic NAT Example Security Recitation. Network Address Translation. NAT with Port Translation. Basic NAT. NAT with Port Translation Basic Example 6.829 Security Recitation Rob Beverly November 17, 2006 Company C 10k machines in 128.61.0.0/16 ISP B 128.61.23.2 21.203.19.201 128.61.19.202 21.203.19.202 Network Address

More information

UNIT 9A Randomness in Computation: Random Number Generators

UNIT 9A Randomness in Computation: Random Number Generators UNIT 9A Randomness in Computation: Random Number Generators 1 Last Unit Computer organization: what s under the hood 3 This Unit Random number generation Using pseudorandom numbers 4 Overview The concept

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

What We ll Do... Random

What We ll Do... Random What We ll Do... Random- number generation Random Number Generation Generating random variates Nonstationary Poisson processes Variance reduction Sequential sampling Designing and executing simulation

More information

Transport and TCP. EE122 Fall 2011 Scott Shenker

Transport and TCP. EE122 Fall 2011 Scott Shenker Transport and TCP EE122 Fall 2011 Scott Shenker http://inst.eecs.berkeley.edu/~ee122/ Materials with thanks to Jennifer Rexford, Ion Stoica, Vern Paxson and other colleagues at Princeton and UC Berkeley

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks John Bethencourt, Jason Franklin, and Mary Vernon {bethenco, jfrankli, vernon}@cs.wisc.edu Computer Sciences Department University of Wisconsin, Madison

More information

Wei Wang, Mehul Motani and Vikram srinivasan Department of Electrical & Computer Engineering National University of Singapore, Singapore

Wei Wang, Mehul Motani and Vikram srinivasan Department of Electrical & Computer Engineering National University of Singapore, Singapore Wei Wang, Mehul Motani and Vikram srinivasan Department of Electrical & Computer Engineering National University of Singapore, Singapore CCS '08: Proceedings of the 15th ACM conference on Computer and

More information

AS Connectedness Based on Multiple Vantage Points and the Resulting Topologies

AS Connectedness Based on Multiple Vantage Points and the Resulting Topologies AS Connectedness Based on Multiple Vantage Points and the Resulting Topologies Steven Fisher University of Nevada, Reno CS 765 Steven Fisher (UNR) CS 765 CS 765 1 / 28 Table of Contents 1 Introduction

More information

Information Security CS526

Information Security CS526 Information Security CS 526 Topic 3 Cryptography: One-time Pad, Information Theoretic Security, and Stream CIphers 1 Announcements HW1 is out, due on Sept 11 Start early, late policy is 3 total late days

More information

ECE 435 Network Engineering Lecture 10

ECE 435 Network Engineering Lecture 10 ECE 435 Network Engineering Lecture 10 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 28 September 2017 Announcements HW#4 was due HW#5 will be posted. midterm/fall break You

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks Computer Sciences Department University of Wisconsin, Madison Introduction Outline Background Example Attack Introduction to the Attack Basic Probe

More information

DO NOT OPEN UNTIL INSTRUCTED

DO NOT OPEN UNTIL INSTRUCTED CS 378 - Network Security and Privacy Spring 2017 FINAL May 3, 2017 DO NOT OPEN UNTIL INSTRUCTED YOUR NAME: Collaboration policy No collaboration is permitted on this exam. Any cheating (e.g., submitting

More information

A Self-Learning Worm Using Importance Scanning

A Self-Learning Worm Using Importance Scanning A Self-Learning Worm Using Importance Scanning Zesheng Chen and Chuanyi Ji Communication Networks and Machine Learning Group School of Electrical and Computer Engineering Georgia Institute of Technology,

More information

Computer Networks. Sándor Laki ELTE-Ericsson Communication Networks Laboratory

Computer Networks. Sándor Laki ELTE-Ericsson Communication Networks Laboratory Computer Networks Sándor Laki ELTE-Ericsson Communication Networks Laboratory ELTE FI Department Of Information Systems lakis@elte.hu http://lakis.web.elte.hu Based on the slides of Laurent Vanbever. Further

More information

Project Proposal. ECE 526 Spring Modified Data Structure of Aho-Corasick. Benfano Soewito, Ed Flanigan and John Pangrazio

Project Proposal. ECE 526 Spring Modified Data Structure of Aho-Corasick. Benfano Soewito, Ed Flanigan and John Pangrazio Project Proposal ECE 526 Spring 2006 Modified Data Structure of Aho-Corasick Benfano Soewito, Ed Flanigan and John Pangrazio 1. Introduction The internet becomes the most important tool in this decade

More information

CE Advanced Network Security Network Forensics

CE Advanced Network Security Network Forensics CE 817 - Advanced Network Security Network Forensics Lecture 22 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially

More information

Practical Aspects of Modern Cryptography

Practical Aspects of Modern Cryptography Practical Aspects of Modern Cryptography Lecture 3: Symmetric s and Hash Functions Josh Benaloh & Brian LaMacchia Meet Alice and Bob Alice Bob Message Modern Symmetric s Setup: Alice wants to send a private

More information

Network traffic characterization

Network traffic characterization Network traffic characterization A historical perspective 1 Incoming AT&T traffic by port (18 hours of traffic to AT&T dial clients on July 22, 1997) Name port % bytes %packets bytes per packet world-wide-web

More information

Network traffic characterization. A historical perspective

Network traffic characterization. A historical perspective Network traffic characterization A historical perspective 1 Incoming AT&T traffic by port (18 hours of traffic to AT&T dial clients on July 22, 1997) Name port %bytes %packets bytes per packet world-wide-web

More information

XI Signal-to-Noise (SNR)

XI Signal-to-Noise (SNR) XI Signal-to-Noise (SNR) Lecture notes by Assaf Tal n(t) t. Noise. Characterizing Noise Noise is a random signal that gets added to all of our measurements. In D it looks like this: while in D

More information

Random-Number Generation

Random-Number Generation Random-Number Generation Overview Desired properties of a good generator Linear-congruential generators Tausworthe generators Survey of random number generators Seed selection Myths about random number

More information

CS244a: An Introduction to Computer Networks

CS244a: An Introduction to Computer Networks CS244a: An Introduction to Computer Networks Security Winter 2008 CS244a 1 Announcements (?) Winter 2008 CS244a 2 1 Life Just Before Slammer Winter 2008 CS244a 3 Life Just After Slammer Winter 2008 CS244a

More information

CS61A Lecture #39: Cryptography

CS61A Lecture #39: Cryptography Announcements: CS61A Lecture #39: Cryptography Homework 13 is up: due Monday. Homework 14 will be judging the contest. HKN surveys on Friday: 7.5 bonus points for filling out their survey on Friday (yes,

More information

Yubin Li Florida International University. Zesheng Chen Florida International University. Chao Chen Indiana University Purdue University Fort Wayne

Yubin Li Florida International University. Zesheng Chen Florida International University. Chao Chen Indiana University Purdue University Fort Wayne Yubin Li Florida International University Zesheng Chen Florida International University Chao Chen Indiana University Purdue University Fort Wayne Background and motivations Mathematical model Simulation

More information

CS 31: Intro to Systems Caching. Martin Gagne Swarthmore College March 23, 2017

CS 31: Intro to Systems Caching. Martin Gagne Swarthmore College March 23, 2017 CS 1: Intro to Systems Caching Martin Gagne Swarthmore College March 2, 2017 Recall A cache is a smaller, faster memory, that holds a subset of a larger (slower) memory We take advantage of locality to

More information

Forensic Analysis for Epidemic Attacks in Federated Networks

Forensic Analysis for Epidemic Attacks in Federated Networks Forensic Analysis for Epidemic Attacks in Federated Networks Yinglian Xie, Vyas Sekar, Michael K. Reiter, Hui Zhang Carnegie Mellon University Presented by Gaurav Shah (Based on slides by Yinglian Xie

More information

Jaal: Towards Network Intrusion Detection at ISP Scale

Jaal: Towards Network Intrusion Detection at ISP Scale Jaal: Towards Network Intrusion Detection at ISP Scale A. Aqil, K. Khalil, A. Atya, E. Paplexakis, S. Krishnamurthy, KK. Ramakrishnan University of California Riverside T. Jaeger Penn State University

More information

An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets.

An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets. An study of the concepts necessary to create, as well as the implementation of, a flexible data processing and reporting engine for large datasets. Ignus van Zyl 1 Statement of problem Network telescopes

More information

Importance-Scanning Worm Using Vulnerable-Host Distribution

Importance-Scanning Worm Using Vulnerable-Host Distribution Importance-Scanning Worm Using Vulnerable-Host Distribution Zesheng Chen and Chuanyi Ji School of Electrical & Computer Engineering Georgia Institute of Technology, Atlanta, Georgia 333 Email: {zchen,

More information

Network Control, Con t

Network Control, Con t Network Control, Con t CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/

More information

Authors: Mark Handley, Vern Paxson, Christian Kreibich

Authors: Mark Handley, Vern Paxson, Christian Kreibich Network Intrusion Detection: Evasion, Traffic Normalization, and End-to-End Protocol Semantics Authors: Mark Handley, Vern Paxson, Christian Kreibich Exploitable Ambiguities NIDS does not have full range

More information

Chapter 4: (0,1) Random Number Generation

Chapter 4: (0,1) Random Number Generation Chapter 4: (0,1) Random Number Generation Refer to Text Book: Simulation Modeling and ARENA, Manuel Rossetti, Ch. 2 Operations Research: Applications and Algorithms By Wayne L. Winston,Ch. 21 Operations

More information

CS 31: Intro to Systems Caching. Kevin Webb Swarthmore College March 24, 2015

CS 31: Intro to Systems Caching. Kevin Webb Swarthmore College March 24, 2015 CS 3: Intro to Systems Caching Kevin Webb Swarthmore College March 24, 205 Reading Quiz Abstraction Goal Reality: There is no one type of memory to rule them all! Abstraction: hide the complex/undesirable

More information

CS61C Machine Structures Lecture 37 Networks. No Machine is an Island!

CS61C Machine Structures Lecture 37 Networks. No Machine is an Island! CS61C Machine Structures Lecture 37 Networks April 24, 2006 John Wawrzynek Page 1 No Machine is an Island! Computer Processor (active) Control ( brain ) Datapath ( brawn ) Memory (passive) (where programs,

More information

On the Effectiveness of Distributed Worm Monitoring

On the Effectiveness of Distributed Worm Monitoring On the Effectiveness of Distributed Worm Monitoring Moheeb Abu Rajab Fabian Monrose Andreas Terzis Computer Science Department Johns Hopkins University 1 Monitoring Internet Threats Threat monitoring techniques:

More information

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test Chapter Objectives n Explain penetration testing concepts n Explain vulnerability scanning concepts Chapter #4: Threats, Attacks, and Vulnerabilities Vulnerability Scanning and Penetration Testing 2 Penetration

More information

AMP-Based Flow Collection. Greg Virgin - RedJack

AMP-Based Flow Collection. Greg Virgin - RedJack AMP-Based Flow Collection Greg Virgin - RedJack AMP- Based Flow Collection AMP - Analytic Metadata Producer : Patented US Government flow / metadata producer AMP generates data including Flows Host metadata

More information

Configuring Anomaly Detection

Configuring Anomaly Detection CHAPTER 9 Caution Anomaly detection assumes it gets traffic from both directions. If the sensor is configured to see only one direction of traffic, you should turn off anomaly detection. Otherwise, when

More information

Engr. Joseph Ronald Canedo's Note 1

Engr. Joseph Ronald Canedo's Note 1 Engr. Joseph Ronald Canedo's Note 1 IP Addressing & Subnetting Made Easy Working with IP Addresses Joseph Ronald Cañedo Introduction You can probably work with decimal numbers much easier than with the

More information

Configuring Anomaly Detection

Configuring Anomaly Detection CHAPTER 9 This chapter describes anomaly detection and its features and how to configure them. It contains the following topics: Understanding Security Policies, page 9-2 Understanding Anomaly Detection,

More information

Tales from cloud nine. Mihai Chiriac, BitDefender

Tales from cloud nine. Mihai Chiriac, BitDefender Tales from cloud nine Mihai Chiriac, BitDefender Talk outline Motivation Technical challenges Implementation results Future ideas Conclusions Reasons Malware numbers have grown at exponential rates 5000000

More information

Conventional Protection Mechanisms in File Systems

Conventional Protection Mechanisms in File Systems Steganographic File Systems 1 Conventional Protection Mechanisms in File Systems User Access Control The operating system is fully trusted to enforce the security policy. Is it good enough? Operating System

More information

ECE 610: Homework 4 Problems are taken from Kurose and Ross.

ECE 610: Homework 4 Problems are taken from Kurose and Ross. ECE 610: Homework 4 Problems are taken from Kurose and Ross. Problem 1: Host A and B are communicating over a TCP connection, and Host B has already received from A all bytes up through byte 248. Suppose

More information

UNIVERSITY OF TORONTO FACULTY OF APPLIED SCIENCE AND ENGINEERING

UNIVERSITY OF TORONTO FACULTY OF APPLIED SCIENCE AND ENGINEERING UNIVERSITY OF TORONTO FACULTY OF APPLIED SCIENCE AND ENGINEERING ECE361 Computer Networks Midterm March 09, 2016, 6:15PM DURATION: 75 minutes Calculator Type: 2 (non-programmable calculators) Examiner:

More information

HAVEGE. HArdware Volatile Entropy Gathering and Expansion. Unpredictable random number generation at user level. André Seznec.

HAVEGE. HArdware Volatile Entropy Gathering and Expansion. Unpredictable random number generation at user level. André Seznec. HAVEGE HArdware Volatile Entropy Gathering and Expansion Unpredictable random number generation at user level André Seznec Nicolas Sendrier André Seznec IRISA/INRIA Unpredictable random numbers Unpredictable

More information

I VE BEEN INFECTED! Ellen Freedman, CLM 2016 Freedman Consulting, Inc.

I VE BEEN INFECTED! Ellen Freedman, CLM 2016 Freedman Consulting, Inc. ! Ellen Freedman, CLM 2016 Two recent articles in ABA Journal entitled Lawyer resigns himself to paying ransom for release of computer files and Ransomware software attacks stymie law firms made their

More information

COMP3121/3821/9101/ s1 Assignment 1

COMP3121/3821/9101/ s1 Assignment 1 Sample solutions to assignment 1 1. (a) Describe an O(n log n) algorithm (in the sense of the worst case performance) that, given an array S of n integers and another integer x, determines whether or not

More information

Fast and Evasive Attacks: Highlighting the Challenges Ahead

Fast and Evasive Attacks: Highlighting the Challenges Ahead Fast and Evasive Attacks: Highlighting the Challenges Ahead Moheeb Rajab, Fabian Monrose, and Andreas Terzis Computer Science Department Johns Hopkins University Outline Background Related Work Sampling

More information

Linear Congruential Number Generators. A useful, if not important, ability of modern computers is random number

Linear Congruential Number Generators. A useful, if not important, ability of modern computers is random number Jagannath Pisharath Newer Math Fall 2003 Linear Congruential Number Generators A useful, if not important, ability of modern computers is random number generation. Without this ability, if you wanted to,

More information

Introduction. Can we use Google for networking research?

Introduction. Can we use Google for networking research? Unconstrained Profiling of Internet Endpoints via Information on the Web ( Googling the Internet) Ionut Trestian1 Soups Ranjan2 Aleksandar Kuzmanovic1 Antonio Nucci2 1 Northwestern 2 Narus University Inc.

More information

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0 Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0 April 9, 2012 Introduction One of the earliest indicators of an impending network attack is the presence of network reconnaissance.

More information

Lecture 6: Worms, Viruses and DoS attacks. II. Relationships between Biological diseases and Computers Viruses/Worms

Lecture 6: Worms, Viruses and DoS attacks. II. Relationships between Biological diseases and Computers Viruses/Worms CS 4740/6740 Network Security Feb. 09, 2011 Lecturer: Ravi Sundaram I. Worms and Viruses Lecture 6: Worms, Viruses and DoS attacks 1. Worms They are self-spreading They enter mostly thru some security

More information

III Data Structures. Dynamic sets

III Data Structures. Dynamic sets III Data Structures Elementary Data Structures Hash Tables Binary Search Trees Red-Black Trees Dynamic sets Sets are fundamental to computer science Algorithms may require several different types of operations

More information

Control Plane Protection

Control Plane Protection Control Plane Protection Preventing accidentally on purpose We really talking about making sure routers do what we expect. Making sure the route decision stays under our control. Layer 2 Attacks ARP injections

More information

AS Router Connectedness Based on Multiple Vantage Points and the Resulting Topologies

AS Router Connectedness Based on Multiple Vantage Points and the Resulting Topologies AS Router Connectedness Based on Multiple Vantage Points and the Resulting Topologies Steven Fisher University of Nevada, Reno CS 765 Steven Fisher (UNR) CS 765 CS 765 1 / 62 Table of Contents 1 Introduction

More information

Basic principles of pseudo-random number generators

Basic principles of pseudo-random number generators Basic principles of pseudo-random number generators Faculty of Informatics, Masaryk University Outline PRNGs True-randomness and pseudo-randomness Linear feedback shift registers Cryptographically secure

More information

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications D.A. Karras 1 and V. Zorkadis 2 1 University of Piraeus, Dept. of Business Administration,

More information

Simple Graph. General Graph

Simple Graph. General Graph Graph Theory A graph is a collection of points (also called vertices) and lines (also called edges), with each edge ending at a vertex In general, it is allowed for more than one edge to have the same

More information

Flashback.. Internet design goals. Security Part One: Attacks and Countermeasures. Why did they leave it out? Security Vulnerabilities

Flashback.. Internet design goals. Security Part One: Attacks and Countermeasures. Why did they leave it out? Security Vulnerabilities Flashback.. Internet design goals Security Part One: Attacks and Countermeasures 15-441 With slides from: Debabrata Dash,Nick Feamster, Vyas Sekar 15-411: F08 security 1 1. Interconnection 2. Failure resilience

More information

Low-Cost Traffic Analysis of Tor

Low-Cost Traffic Analysis of Tor Low-Cost Traffic Analysis of Tor Steven J. Murdoch, George Danezis University of Cambridge, Computer Laboratory Review of Tor Support anonymous transport of TCP streams over the Internet Support anonymous

More information

CS246: Mining Massive Datasets Jure Leskovec, Stanford University

CS246: Mining Massive Datasets Jure Leskovec, Stanford University CS246: Mining Massive Datasets Jure Leskovec, Stanford University http://cs246.stanford.edu 3/6/2012 Jure Leskovec, Stanford CS246: Mining Massive Datasets, http://cs246.stanford.edu 2 In many data mining

More information

Congestion Control In the Network

Congestion Control In the Network Congestion Control In the Network Brighten Godfrey cs598pbg September 9 2010 Slides courtesy Ion Stoica with adaptation by Brighten Today Fair queueing XCP Announcements Problem: no isolation between flows

More information

Random Number Generators

Random Number Generators 1/17 Random Number Generators Professor Karl Sigman Columbia University Department of IEOR New York City USA 2/17 Introduction Your computer generates" numbers U 1, U 2, U 3,... that are considered independent

More information

TCP Performance. EE 122: Intro to Communication Networks. Fall 2006 (MW 4-5:30 in Donner 155) Vern Paxson TAs: Dilip Antony Joseph and Sukun Kim

TCP Performance. EE 122: Intro to Communication Networks. Fall 2006 (MW 4-5:30 in Donner 155) Vern Paxson TAs: Dilip Antony Joseph and Sukun Kim TCP Performance EE 122: Intro to Communication Networks Fall 2006 (MW 4-5:30 in Donner 155) Vern Paxson TAs: Dilip Antony Joseph and Sukun Kim http://inst.eecs.berkeley.edu/~ee122/ Materials with thanks

More information

Network Layer Enhancements

Network Layer Enhancements Network Layer Enhancements EECS 122: Lecture 14 Department of Electrical Engineering and Computer Sciences University of California Berkeley Today We have studied the network layer mechanisms that enable

More information

1 Connectionless Routing

1 Connectionless Routing UCSD DEPARTMENT OF COMPUTER SCIENCE CS123a Computer Networking, IP Addressing and Neighbor Routing In these we quickly give an overview of IP addressing and Neighbor Routing. Routing consists of: IP addressing

More information

CS246: Mining Massive Datasets Jure Leskovec, Stanford University

CS246: Mining Massive Datasets Jure Leskovec, Stanford University CS246: Mining Massive Datasets Jure Leskovec, Stanford University http://cs246.stanford.edu 2/25/2013 Jure Leskovec, Stanford CS246: Mining Massive Datasets, http://cs246.stanford.edu 3 In many data mining

More information

Video at the Edge passive delay measurements. Kathleen Nichols Pollere, Inc November 17, 2016

Video at the Edge passive delay measurements. Kathleen Nichols Pollere, Inc November 17, 2016 Video at the Edge passive delay measurements Kathleen Nichols Pollere, Inc nichols@pollere.net November 17, 2016 Talk Roadmap Netflix and YouTube network characterization delay profiles delay localization

More information

P2P. 1 Introduction. 2 Napster. Alex S. 2.1 Client/Server. 2.2 Problems

P2P. 1 Introduction. 2 Napster. Alex S. 2.1 Client/Server. 2.2 Problems P2P Alex S. 1 Introduction The systems we will examine are known as Peer-To-Peer, or P2P systems, meaning that in the network, the primary mode of communication is between equally capable peers. Basically

More information

Worm Detection, Early Warning and Response Based on Local Victim Information

Worm Detection, Early Warning and Response Based on Local Victim Information Worm Detection, Early Warning and Response Based on Local Victim Information Guofei Gu, Monirul Sharif, Xinzhou Qin, David Dagon, Wenke Lee, and George Riley Georgia Institute of Technology ACSAC'04 1

More information

Outline. Intrusion Detection. Intrusion Detection History. Some Challenges. Network-based Host Compromises. Host-based Network Intrusion Detection

Outline. Intrusion Detection. Intrusion Detection History. Some Challenges. Network-based Host Compromises. Host-based Network Intrusion Detection Intrusion Detection CS 161/194-1 Anthony D. Joseph September 14, 2005 History Outline Network-based Host Compromise Host-based Network Intrusion Detection Signature-based Anomaly-based Distributed Network

More information

Strategies for Sound Internet Measurement

Strategies for Sound Internet Measurement Strategies for Sound Internet Measurement Vern Paxson Presented by Hossein Falaki Vern Paxson M.S. and Ph.D. degrees Berkeley Staff scientist at the Lawrence Berkeley National Laboratory Founder of the

More information

A Class of Weak Keys in the RC4 Stream Cipher Preliminary Draft

A Class of Weak Keys in the RC4 Stream Cipher Preliminary Draft A Class of Weak Keys in the RC4 Stream Cipher Preliminary Draft Andrew Roos Vironix Software Laboratories 22 September 1995 1 Introduction This paper discusses a class of weak keys in RSA s RC4 stream

More information

6.033 Spring 2015 Lecture #11: Transport Layer Congestion Control Hari Balakrishnan Scribed by Qian Long

6.033 Spring 2015 Lecture #11: Transport Layer Congestion Control Hari Balakrishnan Scribed by Qian Long 6.033 Spring 2015 Lecture #11: Transport Layer Congestion Control Hari Balakrishnan Scribed by Qian Long Please read Chapter 19 of the 6.02 book for background, especially on acknowledgments (ACKs), timers,

More information

MIS Week 6. Operating System Security. Windows Antivirus

MIS Week 6. Operating System Security. Windows Antivirus MIS 5170 Operating System Security Week 6 Windows Antivirus Tonight s Plan 2 Questions from Last Week Review on-line posts In The News Malware/Spyware Detection tools Antivirus Sniffers Assignment 3 Overview

More information

Opportunistic Measurement: Extracting Insight from Spurious Traffic

Opportunistic Measurement: Extracting Insight from Spurious Traffic Opportunistic Measurement: Extracting Insight from Spurious Traffic Martin Casado and Tal Garfinkel Stanford University Weidong Cui UC Berkeley Vern Paxson ICSI Stefan Savage UC San Diego Abstract While

More information

Configuring OpenVPN on pfsense

Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Posted by Glenn on Dec 29, 2013 in Networking 0 comments In this article I will go through the configuration of OpenVPN on the pfsense platform.

More information